Alerts List
AL2021_03 Multiple Security Updates Released for Microsoft Exchange Server (3rd March, 2021)
Microsoft has released security updates on the 2nd March 2021, addressing vulnerabilities (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858 and CVE-2021 . . . Read more

Date Publish: Mar 4th 21
AL2021_02 Microsoft Releases Security Updates Affecting TCP/IP: CVE-2021-24074, CVE-2021-24094, and CVE-2021-
Description Microsoft has published security updates addressing two Critical Remote Code Execution (RCE) vulnerabilities (CVE-2021-240 . . . Read more

Date Publish: Feb 12th 21
AL2021_01 Heap Buffer Overflow Vulnerability in Sudo (27th January, 2021)
A heap buffer overflow vulnerability in sudo that can be used to elevate privileges to root on the host system has been discovered by researchers.&hel . . . Read more

Date Publish: Jan 28th 21
Adrozek Malware Hijacking Chrome, Firefox, Edge, Yandex Browsers (11th December, 2020)
Description Researchers are warning of a new malware designed to inject ads into search results and add malicious browser extensions. Summary A number . . . Read more

Date Publish: Dec 15th 20
SolarWinds Security Alert (14th December 2020)
Description On the 14th December 2020, SolarWinds indicated that their systems had experienced a highly sophisticated, manual supp . . . Read more

Date Publish: Dec 15th 20
Update: FortiOS vulnerability allows system files to be leaked through SSL VPNs via specially made HTTP res
A path traversal vulnerability in the FortiOS SSL VPN web portal may allow attackers to gain unauthorized access to system files. This is done through . . . Read more

Date Publish: Nov 26th 20
Emotet malware”s new “Windows Update” attachment (22nd October 2020)
Description Emotet is a malware that is spread through spam emails. These emails contain malicious Word or Excel document attachments. Summary Analys . . . Read more

Date Publish: Nov 16th 20
New NAT/Firewall Bypass Attack Lets Hackers Access Any TCP/UDP Service (2nd November 2020)
Description A recent investigation has highlighted a technique which allows an attacker to bypass firewall protection and remotely access any TCP/UDP . . . Read more

Date Publish: Nov 12th 20
Microsoft Teams Phishing attack Targets Office 365 Users (22nd October 2020)
Description Researchers are warning of a phishing campaign that pretends to be an automated message from Microsoft Teams. The attack aims to steal Off . . . Read more

Date Publish: Nov 12th 20
Vulnerabilities in Palo Alto PAN-OS (9th September 2020)
Description Palo Alto Network Security has identified several security vulnerabilities related to their PAN-OS. Summary PAN-OS is a software that run . . . Read more

Date Publish: Sep 14th 20
Joomla Resources Directory (JRD) Portal Data Breach (1st June 2020)
Description Joomla, a widely used open-source content management system (CMS), has announced a data breach that impacted 2700 users with accounts on t . . . Read more

Date Publish: Jun 10th 20
Bluetooth devices supporting BR/EDR are vulnerable to impersonation attacks (27th May 2020)
Description Researchers at the cole Polytechnique Fdrale de Lausanne (EPFL) have identified a security vulnerability related to pairing in Bluetooth B . . . Read more

Date Publish: May 29th 20